ID

VAR-202102-0138


CVE

CVE-2019-20470


TITLE

TK-Star Q90 Junior GPS horloge  Vulnerability in initializing unsafe default values for resources on devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-016203

DESCRIPTION

An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. It performs actions based on certain SMS commands. This can be used to set up a voice communication channel from the watch to any telephone number, initiated by sending a specific SMS and using the default password, e.g., pw,<password>,call,<mobile_number> triggers an outbound call from the watch. The password is sometimes available because of CVE-2019-20471. TK-Star Q90 Junior GPS horloge The device contains a vulnerability in initializing resources to insecure default values.Information may be obtained. When using the device at initial setup, a default password is used (123456) for administrative purposes. ------------------------------------------ [VulnerabilityType Other] Remote audio connection without explicit approval ------------------------------------------ [Vendor of Product] TK-star ------------------------------------------ [Affected Product Code Base] TK-Star Q90 Junior GPS horloge - 3.1042.9.8656 ------------------------------------------ [Affected Component] Smartwatch ------------------------------------------ [Attack Type] Remote ------------------------------------------ [Impact Code execution] true ------------------------------------------ [Impact Information Disclosure] true ------------------------------------------ [Attack Vectors] An attacker needs to send an SMS to the device's mobile number. Knowledge of the mobile number is required before this vulnerability can be exploited. ------------------------------------------ [Has vendor confirmed or acknowledged the vulnerability?] true ------------------------------------------ [Discoverer] Dennis van Warmerdam, Jasper Nota, Jim Blankendaal ------------------------------------------ [Reference] https://www.tk-star.com Use CVE-2019-20470

Trust: 1.89

sources: NVD: CVE-2019-20470 // JVNDB: JVNDB-2019-016203 // VULMON: CVE-2019-20470 // PACKETSTORM: 179820 // PACKETSTORM: 179819

AFFECTED PRODUCTS

vendor:tk starmodel:q90 junior gps horlogescope:eqversion:3.1042.9.8656

Trust: 1.0

vendor:tkstarmodel:q90 junior gps horlogescope:eqversion:q90 junior gps horloge firmware 3.1042.9.8656

Trust: 0.8

vendor:tkstarmodel:q90 junior gps horlogescope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-016203 // NVD: CVE-2019-20470

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20470
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2019-20470
value: HIGH

Trust: 1.0

NVD: CVE-2019-20470
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202102-008
value: HIGH

Trust: 0.6

VULMON: CVE-2019-20470
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-20470
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2019-20470
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2019-20470
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2019-20470 // JVNDB: JVNDB-2019-016203 // CNNVD: CNNVD-202102-008 // NVD: CVE-2019-20470 // NVD: CVE-2019-20470

PROBLEMTYPE DATA

problemtype:CWE-284

Trust: 1.0

problemtype:CWE-1188

Trust: 1.0

problemtype:Initializing resources to unsafe default values (CWE-1188) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2019-016203 // NVD: CVE-2019-20470

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202102-008

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202102-008

PATCH

title:Top Pageurl:https://www.tk-star.com/

Trust: 0.8

sources: JVNDB: JVNDB-2019-016203

EXTERNAL IDS

db:NVDid:CVE-2019-20470

Trust: 2.8

db:JVNDBid:JVNDB-2019-016203

Trust: 0.8

db:CNNVDid:CNNVD-202102-008

Trust: 0.6

db:OTHERid:NONE

Trust: 0.1

db:VULMONid:CVE-2019-20470

Trust: 0.1

db:PACKETSTORMid:179820

Trust: 0.1

db:PACKETSTORMid:179819

Trust: 0.1

sources: OTHER: None // VULMON: CVE-2019-20470 // JVNDB: JVNDB-2019-016203 // PACKETSTORM: 179820 // PACKETSTORM: 179819 // CNNVD: CNNVD-202102-008 // NVD: CVE-2019-20470

REFERENCES

url:https://www.eurofins-cybersecurity.com/news/connected-devices-smart-watches/

Trust: 2.5

url:https://www.tk-star.com

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2019-20470

Trust: 1.6

url:http://seclists.org/fulldisclosure/2024/jul/14

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-20471

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/1188.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2019-20470 // JVNDB: JVNDB-2019-016203 // PACKETSTORM: 179820 // PACKETSTORM: 179819 // CNNVD: CNNVD-202102-008 // NVD: CVE-2019-20470

CREDITS

Jasper Nota, Jim Blankendaal, Dennis van Warmerdam

Trust: 0.2

sources: PACKETSTORM: 179820 // PACKETSTORM: 179819

SOURCES

db:OTHERid: -
db:VULMONid:CVE-2019-20470
db:JVNDBid:JVNDB-2019-016203
db:PACKETSTORMid:179820
db:PACKETSTORMid:179819
db:CNNVDid:CNNVD-202102-008
db:NVDid:CVE-2019-20470

LAST UPDATE DATE

2025-01-30T22:43:17.100000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2019-20470date:2021-07-21T00:00:00
db:JVNDBid:JVNDB-2019-016203date:2021-10-19T07:38:00
db:CNNVDid:CNNVD-202102-008date:2021-02-09T00:00:00
db:NVDid:CVE-2019-20470date:2024-11-21T04:38:33.640

SOURCES RELEASE DATE

db:OTHERid: - date:2024-07-26T13:11:06
db:VULMONid:CVE-2019-20470date:2021-02-01T00:00:00
db:JVNDBid:JVNDB-2019-016203date:2021-10-19T00:00:00
db:PACKETSTORMid:179820date:2024-07-30T12:35:43
db:PACKETSTORMid:179819date:2024-07-30T12:35:43
db:CNNVDid:CNNVD-202102-008date:2021-02-01T00:00:00
db:NVDid:CVE-2019-20470date:2021-02-01T21:15:13.607